-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hallo Andreas, vielen Dank für die schnelle Hilfe. Andreas Winkelmann schrieb:
Am Sunday 26 February 2006 22:14 schrieb Michael Post:
# grep 1D70166A01 /var/log/mail Denke diese Zeile dürfte interessant sein.
Feb 26 22:30:46 psYkoMobil postfix/smtp[24804]: 1D70166A01: to=<michael_post@web.de>, relay=mx-ha02.web.de[217.72.192.188], delay=1220, status=deferred (lost connection with mx-ha02.web.de[217.72.192.188] while performing the initial protocol handshake)
# grep 7DF2F66A05 /var/log/mail
Denke diese Zeile dürfte interessant sein. Feb 26 22:10:16 psYkoMobil postfix/smtp[24200]: 7DF2F66A05: to=<michael_post@web.de>, relay=mx-ha02.web.de[217.72.192.188], delay=0, status=deferred (lost connection with mx-ha02.web.de[217.72.192.188] while performing the initial protocol handshake)
Und evtl. "postconf -n".
psYkoMobil:/var/virusmails # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases biff = no broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:127.0.0.1:10024 daemon_directory = /usr/lib/postfix debug_peer_level = 2 disable_dns_lookups = no disable_vrfy_command = yes html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = all inet_protocols = all mail_owner = postfix mail_spool_directory = /var/mail mailbox_size_limit = 0 mailbox_transport = cyrus mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_exceptions = root message_size_limit = 20480000 mydestination = $myhostname, localhost.$mydomain myhostname = XXXX.de mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/packages/postfix/README_FILES relay_domains = mysql:/etc/postfix/mysql-relay.cf sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = mysql:/etc/postfix/mysql-canonical.cf sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_use_tls = yes smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_invalid_hostname smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/certs/CAcert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/certs/cert.pem smtpd_tls_key_file = /etc/postfix/certs/key.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_rfc821_envelopes = no tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 Viele Grüße Michael -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.0 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFEAh6hNhM2b4kmzXwRAgVfAJ9wjE13G1vNGAyG7FzpRWncm4hJawCgi9xU cHNLGonalO4MQjzjrTl/JFo= =CTRA -----END PGP SIGNATURE-----